Ubiquiti Networks has issued an urgent security advisory (Bulletin 046) warning of multiple critical vulnerabilities in its UniFi Protect camera ecosystem, including a high-severity remote code execution (RCE) flaw that could allow attackers to hijack devices and infiltrate network infrastructure.
The vulnerabilities, discovered during the Pwn2Own 2025 hacking competition, affect UniFi Protect Cameras (firmware v4.74.88 and earlier) and the UniFi Protect Application (v5.2.46 and earlier).
The most severe flaws include:
Additional vulnerabilities include insufficient firmware validation (CVE-2025-23117) and improper certificate checks (CVE-2025-23118), which could let attackers deploy tampered firmware or bypass TLS protections.
Successful exploitation of CVE-2025-23115 or CVE-2025-23116 could enable:
Researchers at Synacktiv and STEALIEN Inc. demonstrated these exploits during Pwn2Own, highlighting the risks of unpatched IoT devices in enterprise environments.
Ubiquiti has released patches in UniFi Protect Camera firmware v4.74.106 and UniFi Protect Application v5.2.49.
Administrators must:
For legacy systems, Ubiquiti recommends using Python-based scripts to validate firmware integrity, as shown in their ProtectApiClient
module:
pythonfrom uiprotect import ProtectApiClient
protect = ProtectApiClient(host, port, username, password, verify_ssl=True)
await protect.update() # Forces firmware check
The Zero Day Initiative (ZDI) emphasized the urgency of patching, noting that UniFi devices are frequently targeted due to their widespread use in SMB and home networks.
Cybersecurity firm Invicti warned that RCE flaws like these often stem from improper input sanitization in HTTP handlers and firmware update mechanisms.
Proactive Steps for Users:
These vulnerabilities underscore the critical need for robust IoT security practices, particularly in devices handling sensitive surveillance data.
With over 20,000 Ubiquiti devices still exposed to prior flaws, organizations must prioritize patch management and network segmentation.
As Ubiquiti works to rebuild trust post-disclosure, the incident serves as a stark reminder: in an era of interconnected devices, a single vulnerable camera can become the weakest link in an entire network’s defense.
Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here
In a recent development, the SPAWNCHIMERA malware family has been identified exploiting the buffer overflow…
A significant vulnerability in Sitevision CMS, versions 10.3.1 and earlier, has been identified, allowing attackers…
Chinese cybersecurity entities have accused the U.S. National Security Agency (NSA) of orchestrating a cyberattack…
The ACRStealer malware, an infostealer disguised as illegal software such as cracks and keygens, has…
A security vulnerability in Nagios XI 2024R1.2.2, tracked as CVE-2024-54961, has been disclosed, allowing unauthenticated…
A critical security flaw in Fluent Bit, a widely adopted log processing and metrics collection…